Get Mystery Box with random crypto!

DSTAR TECHNOLOGIES

Logo of telegram channel dstartechnologies — DSTAR TECHNOLOGIES D
Logo of telegram channel dstartechnologies — DSTAR TECHNOLOGIES
Channel address: @dstartechnologies
Categories: Technologies
Language: English
Subscribers: 87
Description from channel

All Technology news, tricks, hack courses and updates

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

1

1 stars

0


The latest Messages

2021-05-29 15:21:23 How to Copy Files From Google Shared Drive another Share Drive

1) Use Folgo Toolbox add on from Google Workspace Marketplace. I did around 500GB of copying and paste in one day with that. You just have to select a source folder and add a target folder. Uncheck copy folders only option

2) SECOND

Use of rclone which is compratively complex but depends on the type of stuff you are moving, if it is a large volume of small files use rclone!

3) you can use Airexplorar

@dstartechnologies
145 views12:21
Open / Comment
2021-05-28 23:39:14 How To Get USA Whatsapp Number | Trick

Download 2ndLine - Second Phone Number ( From Google Play Store )

Register via any email id and password

Enter Area Code - 234

Select Any Mobile Number

Congrats ! Now You Had a USA Number Valid For Whatsapp

Note- Not Tested By Us

Must Send Screenshot After Making Account


SHARE WITH CHANNEL CREDITS


#Pintop and #UnMute our channel ! And Never miss Update

@dstartechnologies
140 views20:39
Open / Comment
2021-05-28 23:33:33 How To Use The Cracked Account Forever Even Owner Changes Password

1. Log In To The Cracked Account

2. Download Cookies Editor Extension For Chrome

3. Go To The Homepage Of The Cracked Account Website

4. Click On The Extension At The Top Of The Search Bar On The Right

5. Click On Export

6. Paste The Cookies In A Txt File.

When The Owner Changes The Password:

1. Copy The Cookies From Your Txt Files

2. Click On The Extension At The Top Of The Search Bar On The Right

3. Click On Import

4. Paste Your Cookies And Click Done

5. Refresh The Page.

Share And Support Us

@dstartechnologies
101 views20:33
Open / Comment
2021-05-22 18:16:54 HOW TO CRACK ANY ANDROID APP, GAME OR ANYTHING BEEN IS A THIRD PARTY APP

ᴡʜᴀᴛ ɪs ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ?

ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ɪs ᴀ ᴠᴇʀʏ ᴄᴏᴏʟ ᴀᴘᴘ ᴛʜᴀᴛ ʜᴀs ᴛʜᴇ ᴄᴀᴘᴀʙɪʟɪᴛʏ ᴏғ ᴘᴀᴛᴄʜɪɴɢ ᴀʟʟ ᴏᴛʜᴇʀ ᴀᴘᴘs ɪɴsᴛᴀʟʟᴇᴅ ᴏɴ ᴛʜᴇ ᴅᴇᴠɪᴄᴇ ᴀɴᴅ ᴄᴀɴ ᴍᴏᴅɪғʏ ᴛʜᴇᴍ ᴀᴄᴄᴏʀᴅɪɴɢ ᴛᴏ ʏᴏᴜʀ ᴡɪsʜ. ᴡɪᴛʜ ᴛʜᴇsᴇ ᴀᴘᴘs, ʏᴏᴜ ᴡɪʟʟ ʙᴇ ᴀʙʟᴇ ᴛᴏ ʜᴀᴄᴋ ᴀɴʏ ᴏғ ʏᴏᴜʀ ғᴀᴠᴏʀɪᴛᴇ ɢᴀᴍᴇ ᴏʀ ᴀɴʏ ᴏᴛʜᴇʀ ʀᴇᴄʜᴀʀɢɪɴɢ ᴀᴘᴘ ᴛᴏ ɢᴇᴛ ᴛʜᴇ ғʀᴇᴇ ʙᴏɴᴜs.

ᴛʜᴇʀᴇ ᴀʀᴇ ᴛᴡᴏ ᴡᴀʏs ᴏғ ᴅᴏɪɴɢ ᴛʜɪs ᴘʀᴏᴄᴇss

1. ʙʏ ʀᴏᴏᴛɪɴɢ
2. ɴᴏɴ-ʀᴏᴏᴛɪɴɢ

ᴍᴇᴛʜᴏᴅ 1:

1)ʟᴏᴜɴᴄʜ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ᴀᴘᴋ ᴀɴᴅ ɢʀᴀɴᴛ ʀᴏᴏᴛ ᴀᴄᴄᴇss.

2)ʏᴏᴜ ᴍᴀʏ ᴍɪɴɪᴍɪᴢᴇ ᴏʀ ᴄʟᴏsᴇ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ᴀᴛ ᴛʜɪs ᴍᴏᴍᴇɴᴛ ᴀɴᴅ ʟᴀᴜɴᴄʜ ᴛʜᴇ ᴀᴘᴘ ᴡʜɪᴄʜ ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ɢᴇᴛ ᴛʜᴇ ᴘʀᴏ ᴠɪsɪᴏɴ ᴏʀ ᴛʜᴇ ᴘᴀɪᴅ ᴠɪsɪᴏɴ.

3)ɢᴏ ᴛᴏ ᴘᴜʀᴄʜᴀsᴇ sᴇᴄᴛɪᴏɴ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ ʙᴜʏ ᴏʀ ᴘʀᴏ ᴠɪsɪᴏɴ ᴏʀ ᴀɴʏᴛʜɪɴɢ ᴛʜᴀᴛ ɪs ᴡʀɪᴛᴛᴇɴ ɪɴ ʏᴏᴜʀ ᴀᴘᴘ.

4)ɴᴏᴡ ᴛʜᴇ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ's ᴡɪɴᴅᴏᴡ ᴏᴘᴇɴs ɪᴛsᴇʟғ ɪɴsᴛᴇᴀᴅ ᴏғ ɢᴏᴏɢʟᴇ ɪɴ ᴀᴘᴘ ᴘᴜʀᴄʜᴀsᴇ ʙᴏx. ɪɴ ᴛʜᴀᴛ ᴡɪɴᴅᴏᴡ ʏᴏᴜ ᴡɪʟʟ sᴇᴇ "ᴅᴏ ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ᴛʀʏ ᴛᴏ ɢᴇᴛ ᴛʜɪs ᴀᴘᴘ ғᴏʀ ғʀᴇᴇ" ᴀs sʜᴏᴡɴ ɪɴ sᴄʀᴇᴇɴ sʜᴏᴛs ʙᴇʟᴏᴡ ᴀɴᴅ sᴇʟᴇᴄᴛ "ʏᴇs". ɴᴏɴ-ʀᴏᴏᴛᴇᴅ ᴜsᴇʀ ᴄʟɪᴄᴋ ᴏɴ "sᴇɴᴅ ʀᴇᴘʟʏ ᴛᴏ ᴀᴘᴘʟɪᴄᴀᴛɪᴏɴ(ᴜɴsɪɢɴᴇᴅ).

5)ᴅᴏɴᴇ. ɴᴏᴡ ʏᴏᴜ ʜᴀᴄᴋᴇᴅ ᴛʜᴇ ɪɴ ᴀᴘᴘ ᴘᴜʀᴄʜᴀsᴇ sᴜᴄᴄᴇssғᴜʟʟʏ. ɪғ ᴛʜᴇ ᴀᴘᴘ ɪs sᴜᴘᴘᴏʀᴛᴇᴅ, ᴛʜᴇɴ ᴛʜᴇ ᴛʜɪɴɢ ʏᴏᴜ ᴀʀᴇ ᴛʀʏɪɴɢ ᴛᴏ ᴅᴏᴡɴʟᴏᴀᴅ sᴛᴀʀᴛs ᴅᴏᴡɴʟᴏᴀᴅɪɴɢ ᴏʀ ᴛʜᴇ ғᴇᴀᴛᴜʀᴇ ʏᴏᴜ ᴡᴀɴᴛ ᴜɴʟᴏᴄᴋ ᴡɪʟʟ ʙᴇ ᴜɴʟᴏᴄᴋᴇᴅ.

(ʏᴏᴜ ᴍᴀʏ ᴀʟsᴏ ᴅᴏ ᴀs ᴅᴇsᴄʀɪʙᴇᴅ ʙᴇʟᴏᴡ ᴛᴏ ɪɴᴄʀᴇᴀsᴇ ʏᴏᴜʀ ᴄʜᴀɴᴄᴇ ᴏғ sᴜᴄᴄᴇss)

1)ᴏᴘᴇɴ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ᴀᴘᴋ ᴀɴᴅ ғɪɴᴅ ɢᴏᴏɢʟᴇ ᴘʟᴀʏ sᴛᴏʀᴇ.

2)ᴛᴀᴘ ᴏɴ ɪᴛ ᴀɴᴅ sᴇʟᴇᴄᴛ "ᴏᴘᴇɴ ᴍᴇɴᴜ ᴏғ ᴘᴀᴛᴄʜᴇs"

3)ʏᴏᴜ ᴡɪʟʟ sᴇᴇ ᴀ ᴡᴀʀɴɪɴɢ ᴡɪɴᴅᴏᴡ sᴀʏɪɴɢ "ɪᴛ ɪs ᴀ sʏsᴛᴇᴍ ᴀᴘᴘ ....", sᴇʟᴇᴄᴛ ᴏᴋ.

4)ᴛᴀᴘ ᴏɴ "ᴄᴜsᴛᴏᴍ ᴘᴀᴄʜ" ᴀɴᴅ sᴇʟᴇᴄᴛ ᴛʜᴇ ғɪʀsᴛ ᴏɴᴇ "sᴜᴘᴘᴏʀᴛ.ɪɴᴀᴘᴘ.ʟᴠʟ.ᴀɴᴅʀᴏɪᴅ.ᴠᴇɴᴅɪɴɢ" ᴀɴᴅ ᴛᴀᴘ ᴀᴘᴘʟʏ.

5)ʀᴇʙᴏᴏᴛ ʏᴏᴜʀ ᴅᴇᴠɪᴄᴇ.

6)ɴᴏᴡ ᴀᴄᴛ ᴍᴇᴛʜᴏᴅ 1 ᴀɢᴀɪɴ.

ᴀᴘᴘʟʏɪɴɢ ᴄᴜsᴛᴏᴍ ᴘᴀᴛᴄʜ ᴛᴏ ɢᴏᴏɢʟᴇ ᴘʟᴀʏ sᴛᴏʀᴇ ᴡɪʟʟ ɪɴᴄʀᴇᴀsᴇ ʏᴏᴜʀ ᴄʜᴀɴᴄᴇ ᴏғ sᴜᴄᴄᴇss.

ɪғ ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ᴅɪsᴀʙʟᴇ ᴛʜᴇ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ's ᴀᴜᴛᴏᴍᴀᴛɪᴄᴀʟʟʏ ᴏᴘᴇɴ, ᴘʟᴇᴀsᴇ ғᴏʟʟᴏᴡ sᴛᴇᴘs ʙᴇʟᴏᴡ:

1)ᴏᴘᴇɴ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ᴀɴᴅ ɢᴏ ᴛᴏ ᴛᴏᴏʟʙᴏx ᴀᴛ ʙᴏᴛᴛᴏᴍ ʟᴇғᴛ ᴄᴏʀɴᴇʀ.

2)sᴇʟᴇᴄᴛ 'ᴅɪsᴀʙʟᴇ ɢᴏᴏɢʟᴇ ʙɪʟʟɪɴɢ ᴇᴍᴜʟᴀᴛɪᴏɴ'.

ᴍᴇᴛʜᴏᴅ 2:

1)ᴏᴘᴇɴ ʟᴜᴄᴋʏ ᴘᴀᴛᴄʜᴇʀ ᴀɴᴅ ғɪɴᴅ ᴛʜᴇ ᴀᴘᴘ ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ʜᴀᴄᴋ ᴛʜᴇ ɪɴ ᴀᴘᴘ ᴘᴜʀᴄʜᴀsᴇᴍᴇɴᴛ.

2)ɪғ ɪɴ ᴀᴘᴘ ᴘᴜʀᴄʜᴀsᴇᴍᴇɴᴛ ᴀᴠᴀɪʟᴀʙʟᴇ, ʏᴏᴜ ᴡɪʟʟ sᴇᴇ "ɪɴ ᴀᴘᴘ ᴘᴜʀᴄʜᴀsᴇs ғᴏᴜɴᴅ" ʙᴇʟᴏᴡ ᴛʜᴇ ᴀᴘᴘ.

3)ʟᴏɴɢ ᴘʀᴇss ᴏɴ ᴛʜᴇ ᴀᴘᴘ ᴏʀ ᴊᴜsᴛ ᴛᴀᴘ ᴏɴ ᴛʜᴇ ᴀᴘᴘ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ "ᴏᴘᴇɴ ᴍᴇɴᴜ ᴏғ ᴘᴀᴛᴄʜᴇs".

4)sᴇʟᴇᴄᴛ "sᴜᴘᴘᴏʀᴛ ᴘᴀᴛᴄʜ ғᴏʀ ɪɴ ᴀᴘᴘ ᴀɴᴅ ʟᴠʟ ᴇᴍᴜʟᴀᴛɪᴏɴ.

5)sᴇʟᴇᴄᴛ ᴀᴘᴘʟʏ, ᴡᴀɪᴛ ᴜɴᴛɪʟ ɪᴛ ғɪɴɪsʜᴇs. ᴀғᴛᴇʀ ᴛʜᴀᴛ ʏᴏᴜʀ ᴅᴇᴠɪᴄᴇ ᴡɪʟʟ ʀᴇʙᴏᴏᴛ ᴀᴜᴛᴏᴍᴀᴛɪᴄᴀʟʟʏ.

ɪғ ʏᴏᴜʀ ᴘᴀᴛᴄʜ ᴡᴀs sᴜᴄᴄᴇssғᴜʟ, ʏᴏᴜ ᴍᴀʏ sᴀʏ ɢᴏᴏᴅʙʏᴇ ᴛᴏ ᴛʜᴇ ᴏʙɴᴏxɪᴏᴜs ɢᴏᴏɢʟᴇ ɪɴ ᴀᴘᴘ ᴇᴍᴜʟᴀᴛɪᴏɴ ᴡɪɴᴅᴏᴡ, ᴛʜᴀᴛ ᴜsᴇᴅ ᴛᴏ ᴄᴏᴍᴇ ᴡʜᴇɴ ʏᴏᴜ sᴇʟᴇᴄᴛ ᴛᴏ ʙᴜʏ sᴏᴍᴇᴛʜɪɴɢ. ʏᴏᴜ ᴄᴀɴ ʙᴜʏ ᴀɴʏᴛʜɪɴɢ ғᴏʀ ғʀᴇᴇ.

ᴅᴏɴᴇ! ʏᴏᴜ ᴍᴀʏ ᴇɴᴊᴏʏ ᴛʜᴇ ʜᴀᴄᴋᴇᴅ ᴀᴘᴘ ɴᴏᴡ.

@dstartechnologies
112 views15:16
Open / Comment
2021-05-22 09:53:31 *Do have anything to sell or rent?*

Sell your products and services online FOR FREE. It is easier than you think!

*Start now*
https://clickad.adstarer.co.zw/posts/create
91 views06:53
Open / Comment
2021-05-07 20:16:06 BEST CMD COMMANDS USED FOR HACKING IN 2020

Info: this article, we are about to share some of the best CMD commands that are widely used in Hacking purposes in windows 10. Every hackers must know this

PING Command:
This command uses your internet connection in order to send some packets of data to a specific web address then these packets are sent back to your PC. It helps you to know if the host you pinging is alive.
You can use the Ping command whenever you need to verify that the host computer can connect to the TCP/IP network and its resources.

For example, you can type in Command prompt ping 8.8.8.8 which belongs to Google.
You can replace “8.8.8.8” to “www.google.com” or something else which you want to ping.

nslookup Command:
It is a network administration command-line tool that helps you to obtain domain name or IP address mapping for any specific DNS record. Suppose you have a website URL but want to know its IP Address, you can simply type in CMD

For example: nslookup www.google.com (Replace Google.com with your website URL of which you want to find the IP address)

Tracert command:
You can say Trace Route like its name it allows users to trace the route than an IP packed has taken to reach a destination. The command calculates and displays the amount of time each hop took to reach a destination. You just need to type

For example: tracert x.x.x.x (if you know the IP Address) or else you can type tracert www.google.com (If you don’t know the IP address)

Arp command:
This command helps you to modify the ARP cache. You can run an arp-a command on each computer to see whether the computers have the correct MAC address listed for each other to ping each other succeed on the same subnet.

This command also helps users to find out if anyone has done arp poisoning in their LAN.

You can try typing arp-a in command prompt.

ipconfig command:
This is the command which shows every useful thing. It will show you IPv6 address, temporary IPv6 address, IPv4 address, Subnet Mask, Default gateway and all other things that you want to know.

You can type in command prompt “ipconfig” or "ipconfig/all"


Route print command:
It is a command which is used to view and manipulate the IP routing table in the Microsoft Windows operating system. This command will show you routing table, metric and interface.

You can type in command prompt "route print"

Net view command:
This command displays the whole list of resources, computers or domains that are shared by the specified computer.

You can type in command prompt "net view x.x.x.x or computername"

Net User command:
Well, this command is used to modify changes to user accounts on a computer. You can add, remove users with the help of this command

You can use these commands while using net user

net user [ { | *} []] [/domain] net user [ { | *} /add [] [/domain]] net user [ [/delete] [/domain]]

SHARE AND SUPPORT

DSTAR TECHNOLOGIES
121 views17:16
Open / Comment
2021-05-07 19:17:02 Ethical Hacking - Reconnaissance

Information Gathering and getting to know the target systems is the first process in ethical hacking. Reconnaissance is a set of processes and techniques (Footprinting, Scanning & Enumeration) used to covertly discover and collect information about a target system.

During reconnaissance, an ethical hacker attempts to gather as much information about a target system as possible, following the seven steps listed below −

Gather initial information
Determine the network range
Identify active machines
Discover open ports and access points
Fingerprint the operating system
Uncover services on ports
Map the network

We will discuss in detail all these steps in the subsequent chapters of this tutorial. Reconnaissance takes place in two parts − Active Reconnaissance and Passive Reconnaissance.

Active Reconnaissance

In this process, you will directly interact with the computer system to gain information. This information can be relevant and accurate. But there is a risk of getting detected if you are planning active reconnaissance without permission. If you are detected, then system admin can take severe action against you and trail your subsequent activities.

Passive Reconnaissance

In this process, you will not be directly connected to a computer system. This process is used to gather essential information without ever interacting with the target systems.

If you like the tutorial click the button
98 views16:17
Open / Comment
2021-05-04 17:50:37 How to Hack the Home Routers and gain the Admin Rights

Requirements:

Port Scanner (zenmap,superscan or unicornscan.I use Zenmap)
Web Browser (Chrome,Firfox or Safari)
Internet Connection(Any kind of Internet connection)

Steps:-

First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap.

Instruction on How to Hack the Home Routers and gain the Admin Rights…

1. We should select an IP range. I have selected IP range that includes my public IP address.

XXX.XXX.30.0-XXX.XXX.30.255

2. Now let’s scan for home routers.

When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).

I have found many IP addesses with port 80 is opened.

So I stopped my scan.

3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page.

4. If you see the alert error messages, it says TD-8817. So we can Google for it or you can visit routerpassword.com to know the default router username and password

5. Now let’s try to access these IP addresses using default logins we just got on step 4.
Default username and passwords are not same for every routers.
With username : admin and password : admin, we can log in to the router administration page

Hope you found it Useful

DSTAR TECHNOLOGIES
92 views14:50
Open / Comment
2021-05-03 19:50:10 ‍ ‍ HACK ANY DEVICE BY BEEF TOOL ‍ ‍

Hack any kind of device using Beef tool


#devicehacking #androidhacking #pchacking #beeftool #bydarkworldin #beef #hackingusingbeeftool

Hey guys this is dark world welcome to this page i got this idea from news china hackers attack our teachnolgy company by using social enginering and link exploit example they send mail to our indian company like- hey sir we need help can you go to this website and help us and then boom the virus exicute in the background . so beff tool help us to make exploit link it is preinstalled iin kali linux and this is my one of my favourite article i will tell in network attack if you want to do out of network then forward your port in this tutorial i will teach you in the network bco i don,t have router and open vpn gui. If any doubt then search on your telegram darkworldin for any kind of help ; let, start

1 - Open terminal and type location of your bee file like- cd/desktop/beef/-xss and after you selcted loaction hit enter
2-Type- ./beef . this command is used to run beef
3 After running it will show you your local system ip adders named UI URL: copy that adders rom it we can see that our victim has browsed our virus web or not so note it done
5- Paste that ip in your broweser after that beed website will open enter this pass- beef and pass is also beef
6- After that it will show all your panels online and pannel browser or Search darkworldin/mr_dark_robot.
7- Minimise that terminal and open new terminal
8- We have to create a page first follow my steps go to this directery - cd/var/www/html. enter it now our temminal is in this location and type ls and enter
9- There are two files in this folder we have to remove let me tell you ho to remove type - rm ((and file name)) and enter and delete both files
10- Now we have to create a html file so type this command- nano index.html and press enter
11- Now we are in the html editor now give any website code or make own if you know programing just chane tittle as your name and change ip that beef give hook url just it will in java .jv paste in script srs
12- Now save it by pressing cotrol+x and type y and it will be saved
13- Now we have to start the apache server so type this command- service apache2 start . and enter our apache server is started
14- Done now we just have to send hook url to to victim
15- Now open url ip that i say yout o save open it in web it will ask pass enter beef and beef now it will show online victims just go in it and do whatever you want

Share and support us

Enjoy

@dstartechnologies
79 views16:50
Open / Comment
2021-05-03 19:47:57 Netflix Premium Accounts

laurenfed75@hotmail.com:mommy2013 | Country = United States | Plan = Premium | Stream Quality = UHD | Screens = 4 | Member Since = MEMBER SINCE MARCH 2021 | Payment Method = MASTERCARD | Ended = May,27,2021
kayleenathevenin@gmail.com:km88p31 | Country = United States | Plan = Basic | Stream Quality = SD | Screens = 1 | Member Since = MEMBER SINCE FEBRUARY 2021 | Payment Method = VISA | Ended = May,4,2021
grubbs1200@gmail.com:jade0322 | Country = United States | Plan = Basic | Stream Quality = SD | Screens = 1 | Member Since = MEMBER SINCE NOVEMBER 2016 | Payment Method = VISA | Ended = May,10,2021
nicolemarie4417@yahoo.com:miklo00 | Country = United States | Plan = Standard | Stream Quality = HD | Screens = 2 | Member Since = MEMBER SINCE MAY 2018 | Ended = May,31,2021
andreaharmon72@yahoo.com:jefferson1 | Country = United States | Plan = Premium | Stream Quality = UHD | Screens = 4 | Member Since = MEMBER SINCE MARCH 2021 | Payment Method = VISA | Ended = May,30,2021

@dstartechnologies

Share & Support
72 views16:47
Open / Comment